Cybersecurity Threat Hunting Explained

Поделиться
HTML-код
  • Опубликовано: 26 авг 2024
  • Learn more about current threats → ibm.biz/BdP3CZ
    Learn about threat hunting → ibm.biz/BdPmfx
    QRadar SIEM → ibm.biz/BdPmfR
    It takes about 200 days to identify when your cybersecurity has been breached, and another 70 days to contain it according to the Ponemon Institute. Threat hunting is one way to try to minimize that time and prevent breaches before they happen. In this video Jeff shows how threat hunting works, what data security analysts use, and what tools they aggregate that data and accelerate the time to containment.
    Get started for free on IBM Cloud → ibm.biz/ibm-cl...
    Subscribe to see more videos like this in the future → ibm.biz/subscri...

Комментарии • 46

  • @id3-ntty
    @id3-ntty Год назад +42

    Love the lack of an intro. Gets right to the point and that’s what I like.

    • @Sourav_Debnath
      @Sourav_Debnath 7 месяцев назад

      Ya to the point

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      Thanks for that feedback! I try really hard to do resist the urge to ramble but sometimes fail

    • @LucasOtten
      @LucasOtten 2 месяца назад

      If only all RUclipss were

  • @JesseGarden
    @JesseGarden 7 часов назад

    Jeff Crume is the best teacher on youtube.

  • @cristobalvalladares973
    @cristobalvalladares973 7 месяцев назад +8

    This guy knows how to explain.

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      You are very kind!

  • @mercury_rises
    @mercury_rises 8 месяцев назад +2

    You guys really explain thoroughly and so well. Thank you.

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      Thanks for saying so!

  • @anon9577
    @anon9577 Год назад +2

    Thanks this has helped a lot in inderstanding the cysec industry!

  • @klara_2571
    @klara_2571 Год назад +10

    clear & concise, thank you

  • @Phoenix22733
    @Phoenix22733 11 месяцев назад +1

    Loved this! Provided a lot of value and some much-needed understanding of this part of the industry.

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      I’m so glad to hear it!

  • @tchen80323
    @tchen80323 Год назад +5

    Excellent security video

  • @CJBERMUDEZ23
    @CJBERMUDEZ23 Год назад +4

    clear and concise. thank you so much.

  • @franklynfosu
    @franklynfosu Год назад +4

    Awesome explanation.

  • @SK-ju8si
    @SK-ju8si 2 месяца назад

    Great video

  • @vagabond8460
    @vagabond8460 4 месяца назад +1

    So in a way, threat hunters are cyber detectives? Do they work in conjunction with threat intelligence analysts and other incident responders?

  • @pablourbanohernandezvizcarra
    @pablourbanohernandezvizcarra Год назад +2

    Thanks for the video

  • @seifallahmohamed3522
    @seifallahmohamed3522 9 месяцев назад +1

    man you are amazing

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      You are very kind to say so!

  • @dizno9332
    @dizno9332 Год назад +1

    excellent work sir

  • @theuandrea808
    @theuandrea808 Год назад +1

    Excellent

  • @aruizsilva
    @aruizsilva 10 месяцев назад +1

    Thanks!!

  • @TheJespy
    @TheJespy 4 месяца назад

    Thanks for the info! 🤙

  • @stripped
    @stripped Год назад +1

    Great Video :)

  • @user-tv5ul4nd6h
    @user-tv5ul4nd6h 9 месяцев назад +1

    Great content Sir.
    You have mentioned AI to combine {SIEM,XDR,UBA}, does this is a responsibility of threat hunter or there is a tool that help with that?

    • @jeffcrume
      @jeffcrume 6 месяцев назад

      In fact, there are later videos that talk about this that I’ve done for this channel. Search for SOAR, SOC and the cybersecurity architecture series (specifically Response) and you’ll see more

  • @shwe2u
    @shwe2u Год назад +2

    Wow superb

  • @axelrod-_-
    @axelrod-_- Год назад +2

    thx teacher

  • @elfentsuki
    @elfentsuki 7 месяцев назад +1

    Is there a certification for threat hunting? Does the AI is done by the threat hunter?

    • @jeffcrume
      @jeffcrume 6 месяцев назад +1

      I haven’t seen one that focuses only on threat hunting as it is a bit of art and science but there may be one that I don’t know about. Yes, you can expect to see AI play a bigger role in this space in the future

  • @tyrojames9937
    @tyrojames9937 Год назад +2

    COOL DEMO!

  • @MywesternfatherAsianfath-pj4wq
    @MywesternfatherAsianfath-pj4wq 5 месяцев назад

    Thank you so much

  • @mehmoudmirza7057
    @mehmoudmirza7057 Год назад +1

    what kind of interactive screen does this presenter is using in this video ?

  • @Epic-so3ek
    @Epic-so3ek 6 месяцев назад +1

    *B O O M*

  • @maestro4337
    @maestro4337 Год назад +2

    👍👍👍

  • @Margaret___z7m
    @Margaret___z7m Месяц назад

    Your money back: the process of cash refunds

  • @raz8676
    @raz8676 Год назад +2

    Boom boom happened 😞

  • @2005Smriti
    @2005Smriti 8 месяцев назад +1

    Hey! Myself Smriti from India. I needed some help with a paper presentation for my college's international conference. I was planning on doing my presentation on the topic:Navigating the Phishing Maze: Exploring Attacks and Fortifying Cybersecurity. I needed some guidance! Would love if you could help out

  • @anilbangera1
    @anilbangera1 Год назад +2

    Excellent

  • @MegaNatebreezy
    @MegaNatebreezy Год назад +1

    Great video